26950 | Mandrake Linux Security Advisory : openssl (MDKSA-2007:193) | Nessus | Mandriva Local Security Checks | 10/9/2007 | 1/6/2021 | critical |
27368 | openSUSE 10 Security Update : openssl (openssl-2140) | Nessus | SuSE Local Security Checks | 10/17/2007 | 1/14/2021 | critical |
42443 | MS09-064: Vulnerability in the License Logging Service (974783) (uncredentialed check) | Nessus | Windows | 11/10/2009 | 11/15/2018 | critical |
60622 | Scientific Linux Security Update : python for SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
61520 | Debian DSA-2527-1 : php5 - several vulnerabilities | Nessus | Debian Local Security Checks | 8/14/2012 | 1/11/2021 | critical |
161177 | Apache CouchDB < 3.2.2 Remote Privilege Escalation | Nessus | Databases | 5/13/2022 | 5/4/2023 | critical |
16912 | HP-UX PHNE_31726 : HP-UX Running BIND v920, Remote Denial of Service (DoS) (HPSBUX00290 SSRT3622 rev.5) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
35110 | Mac OS X Multiple Vulnerabilities (Security Update 2008-008) | Nessus | MacOS X Local Security Checks | 12/16/2008 | 5/28/2024 | critical |
63869 | RHEL 5 : flash-plugin (RHSA-2008:0945) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
178446 | Google Chrome < 115.0.5790.98 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/18/2023 | 8/7/2023 | high |
178635 | FreeBSD : chromium -- multiple vulnerabilities (2f22927f-26ea-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 7/20/2023 | 8/7/2023 | high |
178727 | Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple Vulnerabilities | Nessus | Windows | 7/21/2023 | 8/11/2023 | high |
179141 | Mozilla Firefox ESR < 115.1 | Nessus | MacOS X Local Security Checks | 8/1/2023 | 9/1/2023 | critical |
20496 | Ubuntu 4.10 : libgd2 vulnerabilities (USN-11-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
40816 | openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1252) | Nessus | SuSE Local Security Checks | 8/31/2009 | 1/14/2021 | critical |
64830 | Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) (Unix) | Nessus | Misc. | 2/22/2013 | 4/7/2022 | critical |
204860 | Google Chrome < 127.0.6533.88 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/30/2024 | 1/6/2025 | high |
101928 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3360-1) | Nessus | Ubuntu Local Security Checks | 7/24/2017 | 8/27/2024 | critical |
182877 | Slackware Linux 15.0 / current samba Multiple Vulnerabilities (SSA:2023-284-03) | Nessus | Slackware Local Security Checks | 10/11/2023 | 11/14/2023 | critical |
204616 | Photon OS 3.0: Samba PHSA-2023-3.0-0694 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
214951 | Google Chrome < 133.0.6943.53 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/4/2025 | 2/14/2025 | medium |
166680 | Apple TV < 16.1 Multiple Vulnerabilities (HT213492) | Nessus | Misc. | 10/28/2022 | 11/28/2022 | critical |
15409 | RHEL 2.1 / 3 : mozilla (RHSA-2004:486) | Nessus | Red Hat Local Security Checks | 10/2/2004 | 1/14/2021 | critical |
177250 | KB5027277: Windows Server 2008 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 6/13/2023 | 6/17/2024 | critical |
179655 | ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 Cross-Site WebSocket Hijacking | Nessus | CGI abuses | 8/10/2023 | 6/28/2024 | high |
182806 | PaperCut MF Path Traversal/File Upload RCE (CVE-2023-39143) | Nessus | CGI abuses | 10/10/2023 | 7/14/2025 | critical |
215140 | FreeBSD : mozilla -- multiple vulnerabilities (f7ca4ff7-e53f-11ef-a845-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2/7/2025 | 3/6/2025 | critical |
209661 | Microsoft Endpoint Configuration Manager RCE (KB29166583) | Nessus | Windows : Microsoft Bulletins | 10/25/2024 | 10/28/2024 | critical |
19074 | FreeBSD : mozilla -- BMP decoder vulnerabilities (ab9c559e-115a-11d9-bc4a-000c41e2cdad) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
22127 | eIQnetworks Enterprise Security Analyzer Syslog Server Multiple Remote Overflows | Nessus | Windows | 8/2/2006 | 11/15/2018 | critical |
203499 | Google Chrome < 127.0.6533.72 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/23/2024 | 8/16/2024 | high |
205015 | Mozilla Firefox ESR < 128.1 | Nessus | MacOS X Local Security Checks | 8/6/2024 | 9/6/2024 | critical |
205283 | Fedora 40 : thunderbird (2024-a060f26e22) | Nessus | Fedora Local Security Checks | 8/9/2024 | 9/6/2024 | critical |
205510 | RHEL 9 : firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 8/14/2024 | 11/7/2024 | critical |
205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | critical |
205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 3/10/2025 | critical |
207793 | Foxit PDF Editor < 13.1.4 Multiple Vulnerabilities | Nessus | Windows | 9/26/2024 | 1/3/2025 | high |
235355 | Google Chrome < 136.0.7103.92 Vulnerability | Nessus | MacOS X Local Security Checks | 5/6/2025 | 5/16/2025 | critical |
166812 | EulerOS 2.0 SP10 : rsync (EulerOS-SA-2022-2696) | Nessus | Huawei Local Security Checks | 11/2/2022 | 10/6/2023 | critical |
167394 | EulerOS 2.0 SP9 : rsync (EulerOS-SA-2022-2742) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
174013 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.19 (SUSE-SU-2023:1792-1) | Nessus | SuSE Local Security Checks | 4/7/2023 | 7/14/2023 | critical |
235616 | Microsoft Edge (Chromium) < 136.0.3240.64 (CVE-2025-4372) | Nessus | Windows | 5/8/2025 | 5/8/2025 | high |
235683 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0148-1) | Nessus | SuSE Local Security Checks | 5/10/2025 | 5/10/2025 | high |
235688 | Fedora 40 : chromium (2025-24e77c2676) | Nessus | Fedora Local Security Checks | 5/11/2025 | 5/11/2025 | high |
235719 | Apple iOS < 18.5 Multiple Vulnerabilities (122404) | Nessus | Mobile Devices | 5/12/2025 | 8/5/2025 | critical |
85437 | openSUSE Security Update : MozillaFirefox (openSUSE-2015-548) | Nessus | SuSE Local Security Checks | 8/17/2015 | 5/25/2022 | critical |
85763 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1476-1) | Nessus | SuSE Local Security Checks | 9/3/2015 | 5/25/2022 | critical |
84672 | PHP 5.5.x < 5.5.27 Multiple Vulnerabilities (BACKRONYM) | Nessus | CGI abuses | 7/10/2015 | 5/26/2025 | critical |
190761 | GLSA-202402-28 : Samba: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2/20/2024 | 2/20/2024 | critical |
215111 | RHEL 9 : firefox (RHSA-2025:1138) | Nessus | Red Hat Local Security Checks | 2/7/2025 | 6/5/2025 | critical |